Efficient Identity-Based Ring Signature Scheme With Anonymity And System Thereof

An identity-based ring signature authentication method provides an efficient identity-based ring signature method, which has a constant number of bilinear pairing computations independent the number of ring members in a verification process. The method does not use a special type of function, e.g., MapToPoint.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATION

This application claims priority under 35 U.S.C. §119(a) from Korean Patent Application No. 10-2010-127205 filed on Dec. 13, 2010, the disclosure of which is hereby incorporated by reference in its entirety.

BACKGROUND

Embodiments of the present inventive concepts relate to an identity-based ring signature scheme, and more particularly, to an efficient identity-based ring signature scheme having a constant number of bilinear pairing computations independent the number of ring members in a verification process and a system performing the method.

A ring signature is a method where a signer composes a group or a ring including him or herself and signs on an arbitrary message by using all of the user's own secret key and a public key of each of other members in the group.

The verification of ring signature may be convinced that the given signature is generated by one of members consisting the ring, but it does not reveal exactly which member of that. Accordingly, a ring signature offers anonymity.

After a concept of ring signature is first proposed by Rivest, Shamir and Tauman in 2001, various ring signature schemes are proposed.

In a public key cryptosystem, a user generally has two keys, e.g., a secret key and a public key. What connects the public key with identity of the public key owner and confirms validity of the public key is a digital signature type of public key certificate on which a certificate authority (CA). In a conventional traditional certificate-based system, each of users have computational complexity to register his public key and verify the validity of a corresponding public key all the time before using the other's public key and the conventional public key system has the issue of key management that is somewhat complex.

Since an identity-based ring signature scheme of Zhang and Kim using a bilinear pairing is proposed in 2002, a lot of identity-based ring signature schemes are proposed. However, the proposed schemes have a feature that bilinear pairing a number of pairing computation increases in proportion to the number of ring members during verification, so that it is considerably inefficient. A bilinear pairing computation on an elliptic curve needs the most time and costs in spite of development of an implementation technology and a computer.

SUMMARY

The present general inventive concept provides an efficient identity-based ring signature method, which has a constant number of pairing computation independent the number of ring members in a verification process and does not use a special type of function, e.g., MapToPoint, and a system performing the method.

An example embodiment of the present inventive concepts is directed to an identity-based ring signature method, including generating, by a private key generator, a secret key St by using public parameters (q, G1, G2, e, P, Ppub, g, H1, H2) and identity received from a terminal of a tth user and transmitting the generated secret key St to a terminal of the user, setting, by the terminal, (n−1) values (V1, V2, . . . , Vt−1, . . . , Vt+1, . . . , Vn) by choosing an arbitrary random value and generating a first digital signature U on a message m by using the public parameters, the secret key St, a set (L={ID1, . . . , IDn}) of identities of ring members including identity IDt of the user, and the (n−1) values, generating a digital signature Vt of the user by using the first digital signature U, the message m, the set Ls and the secret key St, generating a plurality second digital signature including the (n−1) values used to generate the first digital signature U and the digital signature Vt of the user, and generating a ring signature τ including the first digital signature U and the plurality of second digital signature, receiving, by an authentication server, the set L, the message m and the ring signature τ on the message m from the terminal and verifying validity of the received ring signature τ by using the public parameters.

The public parameters include an elliptic curve group G1 and a multiplicative subgroup G2 of finite fields, each of G1 and G2 denotes a group of prime order q, a bilinear pairing e, a generator P of the G1, a public key (Ppub=s·P) which is a scalar multiplication of the P and a master secret key s of the private key generator, a result (g=e(P, P)) of the bilinear pairing e taking as an input the generator P, a first hash function H1, and a second hash function H2.

The secret key St is generated by using an output (qt=H1(IDt)) of the first hash function H1 taking as an input the identity IDt, the master secret key s and the generator P.

The secret key St is generated according to an equation of

S t = 1 s + q t P .

The first hash function H1 maps to an arbitrary bit string to a point on an integer set Zq, wherein the master secret key s is a random number chosen by the private key generator, wherein Zq denotes a set of remainders after dividing integers by the prime order q.

The generating the first digital signature includes choosing (n−1) random points Vi (1≦i≦n, i≠t) from the G1, computing a first hash value (qi=H1(IDi)) of the first hash function H1 on each identity IDi wherein the IDi is an element of the set L, choosing a random number r, computing a value gr, where the g is raised to a power r, a first bilinear pairing result

e ( i = 1 , i t n V i , P Pub )

with inputs an addition

i = 1 , i t n V i

of (n−1) random points Vi and the public key Ppub, and a second bilinear pairing result

e ( i = 1 , i t n q i V i , P )

with inputs an addition

i = 1 , i t n q i V i

of a scalar multiplication of the Vi by the qi and the generator P, and generating the first digital signature U satisfying an equation of

U = g r · e ( i = 1 , i t n V i , P Pub ) · e ( i = 1 , i t n q i V i , P )

by using the value gr, the first bilinear pairing result and the second bilinear pairing result.

The digital signature Vt of the user is generated according to an equation of Vi=[r+H2(m, U, L)]St which is a scalar multiplication of (r+H2(m, U, L)) by the secret key St, wherein (r+H2(m, U, L) is an addition of the random number r and a second hash value (h=H2(m, U, L)) over an integer set Zq, wherein the second hash value (h=H2(m, U, L)) of the second hash function H2 which takes as inputs the message m, the first digital signature U and the set L.

The verifying the validity of the ring signature includes receiving the public parameters, the set L, the message m and the ring signature τ on the message m, computing the first hash value (qi=H1(IDi)) with input an identity IDi included in the set L, computing the second hash value (h=H2(m, U, L)) with inputs the message m, the first digital signature U and the set L, computing a first bilinear pairing value

e ( i = 1 n V i , P Pub )

with inputs a value

i = 1 n V i

and the public key Ppub, wherein the value

i = 1 n V i

is an addition of the plurality of second digital signature, computing a second bilinear pairing value

e ( i = 1 n q i V i , P )

with inputs a value

i = 1 n q i V i

and the generator P, wherein the value

i = 1 n q i V i

is an addition of a scalar multiplication of the Vi by the qi, computes a first output value

e ( i = 1 n V i , P Pub ) · e ( i = 1 n q i V i , P )

which is a multiplication of the first bilinear pairing value and the second bilinear pairing value, computing a second output value U·gh which is a multiplication of the first digital signature U and a value gh, where the g is raised to a power h, and verifying the validity of the ring signature τ according to a result of comparing the first output value with the second output value, and outputting an accept signal when the first output value equals second output value and outputting a reject signal otherwise.

Here, each of

i = 1 n V i and i = 1 n q i V i

is addition operations in the G1,

e ( i = 1 n V i , P Pub ) · e ( i = 1 n q i V i , P )

is a multiplication operation in the G2, and U·gh is a multiplication operation over the G2.

An example embodiment of the present invention is directed to a system performing an identity-based ring signature authentication method, including a private key generator, an user terminal and an authentication server.

BRIEF DESCRIPTION OF THE DRAWINGS

These and/or other aspects and advantages of the present general inventive concept will become apparent and more readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:

FIG. 1 is a block diagram of an identity-based ring signature authentication system according to an example embodiment of the present invention;

FIG. 2 is a flowchart to explain an authentication method for the identity-based ring signature authentication system illustrated in FIG. 1.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS

Reference will now be made in detail to the embodiments of the present general inventive concept, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the like elements throughout. The embodiments are described below in order to explain the present general inventive concept by referring to the figures.

As an example of mathematical symbols and notations, a prime denotes a natural number greater than 1 that has no divisors other than 1 and itself, Zq denotes a set of the remainders after dividing integer by a prime q, and Zq is represented by {0, 1, 2, . . . , q−1}.

Zq* is a set where an element ‘0’ is excluded from the set Zq and represented by


Zq*={1, 2, . . . , q−1}.

f: X→Y is a function from a domain X to a co-domain Y and denotes that a domain is a set of X and a co-domain is a set of Y. f(x)=y means that an element x of the set of X maps to an element y of the set of Y by a function f.

FIG. 1 is a block diagram of an identity-based ring signature authentication system according to an example embodiment of the present invention, and FIG. 2 is a data flowchart to explain an authentication method for the identity-based ring signature authentication system illustrated in FIG. 1.

Referring to FIGS. 1 and 2, the identity-based ring signature authentication system 10 includes a private key generator (PKG) 20, a tth user terminal 30 and an authentication server 40.

The private key generator 20 includes a public parameter generation module 23, a transceiver module 25 and a secret key generation module 27.

Each component 23, 25 and 27 of the private key generator 20 is displayed separately in a drawing to indicate that it may be separated functionally and logically; however, it does not mean that it should be a separate component or embodied in a separate code.

A module in the present invention may mean hardware which may perform a function and an operation according to each title explained in the present invention, a computer program code which may perform a specific function and operation, or an electronic recording medium, e.g., a processor, where the computer program code performing a specific function and operation is installed.

In other words, a module may mean a functional and/or a structural combination of hardware for performing a technical concept of the present invention and/or software for driving the hardware.

The public parameter generation module 23 generates a set of public parameters Params in a system setting phase.

The set of public parameters Params denote parameter values published for a user of the user terminal 30 and an authentication server 40 explained later to use them, and include each public parameter as follows.


Params=<q, G1, G2, e, P, Ppub, g, H1, H2>

The q denotes a prime, and each of the G1 and G2 denote a group of prime order q.

Here, the G1 denotes an elliptic curve group and the G2 denotes a multiplicative subgroup of a finite field.

e:G1×G1→G2 denotes a bilinear pairing satisfying bilinearity and non-degeneracy.

The bilinearity and the non-degeneracy which the bilinear pairing e satisfies are as follows.

Bilinearity: For all Q and R which belong to G1 (Q, RεG1) and all a and b which belong to Z (a, bεZ), the bilinear pairing satisfies e(aQ, bQ)=e(Q, R)ab.

Non-degeneracy: For a point QεG1. The bilinear pairing satisfies e(Q, Q)≠1.

The P is a generator of the G1 and the public key Ppub is a public key, where a value is a scalar multiplication of the generator P and a master secret key s of the private key generator 20, i.e., Ppub=s·P. That is, the public parameter generation module 23 computes Ppub=s·P by selecting an arbitrary random number sεZq* and computes a result value g of a bilinear pairing e taking as an input the generator P, i.e., g=e(P, P).

Here, the master secret key s is a random number selected by the private key generator 20 as secret information which the private key generator 20 only knows, and used in generating each secret key (e.g., a secret key St of a tth user) of a plurality of users in a system 10.

The public key Ppub is published to all users in the system as a public parameter; wherein it is hard to know the master secret key s satisfying the public key Ppub=s·P. Such a mathematical problem is called an elliptic curve discrete logarithm problem (ECDLP) on an elliptic curve, the master secret key s is only known to the private key generator 20 which generates it, on the other hand the public key Ppub as the public parameter is published to all users in the system.

The first hash function H1 may be one of Secure Hash Algorithm (SHA)-1, SHA-224, SHA-256, SHA-384 and SHA-512, which are hash functions defined in FIPS 180-3 of ANSI, as a function H1 maps an arbitrary bit string, e.g., identity of an user, to a point in an integer set Zq, where Zq is the set of the remainders obtained from dividing integers by a prime order q.

The second hash function H2 is a function mapping an arbitrary bit string to an element in a set Zq.

According to an example embodiment, the second hash function H2 may be a function defined in FIPS 180-3 of ANSI like the first hash function H1.

The first hash function H1 and the second hash function H2 may be represented by the following mathematical equation.


H1:{0,1}*→ZqH2:{0,1}*→Zq

The transceiver module 25 denotes hardware or software performing a function of controlling to perform radio communication with a plurality of user terminals, e.g., the user terminal 30, by using not only a wire-based communication standard but also Wi-Fi, Bluetooth or a related wireless communication standard.

The transceiver module 25 of the private key generator 20 receives identity (information) IDt from the tth user terminal 30 (S10).

The identity IDt of the tth user may include any information of distinguishing the user, such as an e-mail address of the user using the tth user terminal 30, a number of a mobile device and an internet protocol (IP) address.

The identity IDt is used after being converted to an arbitrary bit string.

The secret key generation module 27 generates a secret key St by using a set of public parameters Params based on the identity IDt received from the user terminal 30 (S30).

The generation of a secret key St which is processed by the secret key generation module 27 is as follows.

The secret key generation module 27 computes a first hash value qt by using a first hash function H1, which takes as an input the identity IDt (e.g., an arbitrary string indicating identification of a tth user, IDtε{0,1}) (S20).

The first hash value: qt=H1(IDt)εZq

The secret key generation module 27 generates a secret key St by using a master secret key s of the private key generator 20 and more specifically, the secret key St represented by the equation 1 is the scalar multiplication of the generator P for a reciprocal of the addition of the master secret key s and the first hash value qt (S30).

S t = 1 s + q t P [ Equation 1 ]

As indicated in the equation 1, the secret key St is generated by the private key generator 20 as a secret key of a user participating in an identity-based ring signature and denotes a secret key of a tth user, i.e., an tth user with an identity IDt.

The transceiver module 23 of the private key generator 20 transmits a generated secret key St to the terminal 30 of the tth user with the identity IDt through a secure channel (S40).

According to an example embodiment, the secure channel may be embodied through a secure socket layer (SSL)/transport layer security (TLS).

The SSL/TLS, as one of private information security protocols developed to overcome a problem that an inte et protocol is not able to retain confidentiality in terms of security, is used widely to retain private information and credit card information security required for internet commercial transaction.

Moreover, the transceiver module 25 of the private key generator 20 transmits a set of public parameters Params to the authentication server 40.

The user terminal 30 includes a transceiver module 33 and a signature generation module 35.

The user terminal 30 denotes all communication terminals which may transmit or receive data to/from the private key generator 20 through a wire-based communication network or a wireless communication network.

According to an example embodiment, the user terminal 30 may denote a communication terminal such as a personal computer (PC), a portable computer, a tablet PC, a mobile phone, a smart phone or a personal digital assistant (PDA).

The transceiver module 33 of the user terminal 30 receives the secret key St from the private key generator 20, and a signature generation module 35 generates a ring signature (τ=(U, V1, . . . , Vn) including a first part, i.e., a first digital signature U and a second part (V1, . . . , Vn), i.e., a plurality of second digital signature of the ring signature on a message m to be signed (S100).

For example, the signature generation module 35 generates an identity-based ring signature τ on a message m by using a message m to be signed, a secret key St of the user with the identity IDt, the generator P, the public key Ppub and the second hash function H2 which come from the set of the public parameter Params, where the user identity IDt is included in a set L of identities of ring members (S100).

A generation of the ring signature τ is performed as follows.

L={ID1, . . . , IDn} indicates a set of identities of a ring members who compose the ring signature, i.e., a plurality of users. Identity of a real signer belongs to the set L of identities of ring members, and the ring signature τ is generated by a user with the identity IDt, where the IDt is one of identities from the set L of users' identities composing the ring signature. Here, the tth identity IDt is included in the L as discrimination information of the signer generating the ring signature τ.

The signature generation module 35 sets (n−1) values (V1, V2, . . . , Vt−1, Vt+1, . . . , Vn) by selecting an arbitrary random value and generates term U on a message m according to an equation 2 by using a set (q, G1, G2, e, P, Ppub, g, H1, H2) of public parameters Params, a secret key St, a set L of identities of ring members and the (n−1) values (V1, V2, . . . , Vt−1, Vt+1, . . . , Vn) (S80).

The signature generation module 35 generating a first ring signature tent, U selects (n−1) random points (ViεG1, only i=1, 2, 3, . . . , t−1, t+1, n) randomly in an elliptic curve group G1 of prime order q, computes (n−1) first hash values (qi=H1(IDi) taking as an input identities IDi of ring members included in the set L (S70), chooses a random number r, computes a value gr and a first result value

( e ( i = 1 , i t n V i , P Pub ) )

of bilinear pairing taking as inputs an addition

( i = 1 , i t n V i )

of the (n−1) random points Vi and the public key Ppub and a second result value

( e ( i = 1 , i t n q i V i , P ) )

of bilinear pairing taking as inputs a scalar multiplication of the hash values qi and the random points Vi (1≦i≦n, i≠t), and the generator P, and finally outputs the first term, i.e., a first digital signature U of ring signature according to an equation 2.

U = g r · e ( i = 1 , i t n V i , P Pub ) · e ( i = 1 , i t n q i V i , P ) [ Equation 2 ]

The signature generation module 35 generates the digital signature Vt, which is the second part of ring signature, using the previous computed value U, a message m, a list of identities of ring members, and the secret key St (S90).

The digital signature Vt of an user is generated as following steps: 1) computing the second hash value (h=H2(m, U, L)) taking as inputs a message m, the first term U of ring signature, and the set L of identities of ring members, and 2) computing an addition [r+H2(m, U, L)] of the random number r and the second hash value (h=H2(m, U, L)) on a set Zq and the scalar multiplication of [r+H2(m. U, L)] by the user secret key St in G1. That is, the signature generation module 35 generates the digital signature Vt=[r+H2(m. U, L)]St by using a secret key St received from the secret key generator 20 (S90).

The Vi(V1, . . . , Vt−1, Vt+1, . . . , Vn) are (n−1) random values selected in G1 when the first term U of ring signature.

In addition, the signature generation module 35 generates a plurality of part (V1, V2, . . . , Vt−1, Vt, Vt+1, . . . , Vn) of ring signature by using (n−1) values (V1, V2, . . . , Vt−1, Vt+1, . . . , Vn), which are used to generate the first digital signature U, and the value Vt generated by the user with the identity IDt (S60).

The signature generation module 35 outputs a ring signature τ including the first digital signature U and the second part (V1, V2, . . . , Vt−1, Vt, Vt+1, . . . , Vn) of the ring signature (S100).

The transceiver module 33 of the user terminal 30 transmits m, L, and τ to the authentication server 30 (S110).

For convenience of explanation, FIG. 1 illustrates only a user terminal 30; however, the user terminal 30 may be multiple.

The authentication server 40 includes a transceiver module 43 and a verification module 45.

Each component of the authentication server 40 is displayed on a drawing separately to show it may be separated functionally and/or logically; however, it doesn't mean that it should be a separate component or embodied in a separate code physically.

The transceiver module 43 receives a message m, a set L of identities of ring members and a ring signature ti from the user terminal 30.

The verification module 45 of the authentication server 40 includes an operation module 46 and a comparison module 48.

The verification module 45 verifies the validity of the ring signature τ based on a message m, a set L of identities of ring members taking as inputs (m, L, τ), where V1, . . . , Vn).

The verification step for the validity of a ring signature τ is performed by the verification module 45 as follows:

The operation module 46 of the verification module 45 receiving a set of public parameters Params, a set L, and first digital signature U, performs the following steps: 1) computing two hash values qi=H1(IDi) and h=H2(m, U, L); 2) computing two bilinear pairings

e 1 = e ( i = 1 n V i , P Pub ) and e 2 = e ( i = 1 n q i V i , P ) ,

and the first output value

e ( i = 1 n V i , P Pub ) · e ( i = 1 n q i V i , P ) ,

which is a multiplication of the two values e1 and e2 (S130); and 3) finally outputting the second output value (U·gh) (S150).

Here, each of

i = 1 n V i and i = 1 n q i V i

is an addition operation over the elliptic curve group G1, the

e ( i = 1 n V i , P Pub ) · e ( i = 1 n q i V i , P )

is a multiplication operation over the multiplicative subgroup G2, and U·gh is a multiplication operation over the multiplicative subgroup G2.

The comparison module 48 verifies validity of a ring signature τ by comparing the first output value and the second output value. For example, when the first output value equals the second output value, the comparison module 48 determines that the ring signature τ is valid. For example, when the first output value equals the second output value the comparison module 48 outputs an accept signal, otherwise the comparison module 48 outputs a reject signal.

The comparison module 48 determines whether an equation 3 is satisfied as described above, and outputs whether the ring signature τ is valid or invalid according to the comparison result (S200).

i = 1 n e ( V i , P pub + q i P ) = e ( i = 1 n V i , P pub ) · e ( i = 1 n q i V i , P ) = U · g h [ Equation 3 ]

The above equation 3 is stated as an equation 4 in more detail.

e ( i = 1 n V i , P pub ) · e ( i = 1 n q i V i , P ) = e ( i = 1 , i t n V i , P pub ) · e ( i = 1 , i t n q i V i , P ) · e ( V t , P pub ) · e ( q t V t , P ) = e ( i = 1 , i t n V i , P pub ) · e ( i = 1 , i t n q i V i , P ) · e ( V t , sP ) · e ( V t , q t P ) = e ( i = 1 , i t n V i , P pub ) · e ( i = 1 , i t n q i V i , P ) · e ( V t , ( s + q t ) P ) = e ( i = 1 , i t n V i , P pub ) · e ( i = 1 , i t n q i V i , P ) · e ( ( r + h ) 1 s + q t P , ( s + q t ) P ) = g r · e ( i = 1 , i t n V i , P pub ) · e ( i = 1 , i t n q i V i , P ) · g h = U · g h [ Equation 4 ]

It is possible that a ring signature authentication method according to an example embodiment of the present invention is embodied in a computer-readable code in a computer-readable recording medium.

A computer-readable recording medium includes all kinds of recording devices where computer system-readable data are stored. As an example of the computer-readable recording medium, there are a USB storage device, a ROM, a RAM, a CD-ROM, a magnetic tape, a hard disk, a floppy disk, and an optical data storage device. In addition, the computer-readable recording medium is dispersed to a computer system connected to network, so that a computer-readable code may be stored and perfoinied in a disperse manner. A functional program, a code and code segments for embodying the present invention may be inferred easily by programmers in the art where the present invention belongs.

An identity-based ring signature authentication method of the present invention may vary a ring signature having a constant number of pairing computations independent of the ring members.

An identity-based ring signature authentication method of the present invention may generate a ring signature by applying not a special type of function (MapToPoint) but a general hash function and verify the generated ring signature, so that it may be applied widely.

Although a few embodiments of the present general inventive concept have been shown and described, it will be appreciated by those skilled in the art that changes may be made in these embodiments without departing from the principles and spirit of the general inventive concept, the scope of which is defined in the appended claims and their equivalents.

Claims

1. An identity-based ring signature authentication method comprising:

generating, by a private key generator, a secret key St by using public parameters (q, G1, G2, e, P, Ppub, g, H1, H2) and identity IDt received from a tth user terminal and transmitting the generated secret key St to the tth user terminal;
setting, by the terminal, (n−1) values (V1, V2,..., Vt−1, Vt+1,..., Vn) by choosing an arbitrary random value and generating a first digital signature U on a message m by using the public parameters, the secret key St, a set (L={ID1,..., IDn}) of identities of ring members including the identity IDt of a tth user and the (n−1) values;
generating a digital signature Vt of the tth user by using the first digital signature U, the message m, the set L and the secret key St;
generating, a plurality of second digital signature including the (n−1) values used to generate the first digital signature U and the digital signature Vt of the tth user;
generating, a ring signature τ including the first digital signature U and the plurality of second digital signature; and
receiving, by an authentication server, the set L, the message m and the ring signature τ on the message m from the tth user terminal and verifying validity of the received ring signature τ by using the public parameter,
wherein the public parameters include an elliptic curve group G1 and a multiplicative subgroup G2 of a finite field, each of the G1 and G2 denotes a group of prime order q, a bilinear pairing e, a generator P of the G1, a public key Ppub (=s·P) which is a scalar multiplication of the generator P and a master secret key s of the private key generator, a result (g=e(P, P)) of the bilinear pairing e taking as an input the generator P, a first hash function H1 and a second hash function H2.

2. The method of claim 1, wherein the secret key St is generated by using an output (qt=H1(IDt)) of the first hash function H1 taking as inputs the identity IDt, the master secret key s and the generator P.

3. The method of claim 2, wherein the secret key St is generated according to an equation of S t = 1 s + q t  P.

4. The method of claim 2, wherein the first hash function H1 maps an arbitrary bit string to a point in a set Zq,

wherein the master secret key s is a random number chosen by the private key generator,
wherein the Zq denotes a set of remainders after dividing integers by the prime order q.

5. The method of claim 1, wherein the generating the first digital signature U comprises: e ( ∑ i = 1, i ≠ t n  V i, P Pub ) with inputs an addition ∑ i = 1, i ≠ t n  V i of the (n−1) random points Vi and the public key Ppub, and a second bilinear pairing result e ( ∑ i = 1, i ≠ t n  q i  V i  P ) with inputs an addition ∑ i = 1, i ≠ t n  q i  V i of a scalar multiplication of the Vi by the qi and the generator P, and U = g r · e ( ∑ i = 1, i ≠ t n  V i, P Pub ) · e ( ∑ i = 1, i ≠ t n  q i  V i, P ) by using the value gr, the first bilinear pairing result and the second bilinear pairing result.

choosing (n−1) random points Vi(1≦i≦n, i≠t) from the G1;
computing a first hash value (qi=H1(IDi)) of the first hash function H1 on each identity IDi, wherein the identity IDi is an element of the set L;
choosing a random number r; and
computing a value gr where the g is raised to a power r, a first bilinear pairing result
generating the first digital signature U satisfying an equation of

6. The method of claim 5, wherein the digital signature Vt of the tth user is generated according to an equation of Vt=[r+H2(m, U, L)]St which is a scalar multiplication of (r+H2(m, U, L)) by the secret key St,

wherein the (r+H2(m, U, L)) is an addition of the random number r and a second hash value (h=H2(m, U, L)) over an integer set Zq, wherein the second hash value (h=H2(m, U, L)) is an output of the second hash function H2 which takes as inputs the message m, the first digital signature U and the set L.

7. The method of claim 6, wherein the verifying the validity of the ring signature comprises: e ( ∑ i = 1 n  V i, P Pub ) with inputs a value ∑ i = 1 n  V i and the public key Ppub, wherein the value ∑ i = 1 n  V i is an addition of the plurality of second digital signature (V1,..., Vt,..., Vn), computing a second bilinear pairing value e ( ∑ i = 1 n  q i  V i, P ) with inputs an value ∑ i = 1 n  q i  V i and the generator P, wherein the value ∑ i = 1 n  q i  V i is an addition of a scalar multiplication of the Vi by the qi, and computing a first output value e ( ∑ i = 1 n  V i, P Pub ) · e ( ∑ i = 1 n  q i  V i, P ) which is a multiplication of the first bilinear pairing value and the second bilinear pairing value; ∑ i = 1 n  V i   and   ∑ i = 1 n  q i  V i is an addition operation in the G1, e ( ∑ i = 1 n  V i, P Pub ) · e ( ∑ i = 1 n  q i  V i, P ) is a multiplication operation in the G2, and

receiving the public parameters, the set L, the message m and the ring signature τ on the message m;
computing the first hash value (qi=H1(IDi)) with input identity IDi included in the set L;
computing the second hash value (h=H2(m, U, L)) with inputs the message m, the first digital signature U and the set L;
computing a first bilinear pairing value
computing a second output value (U·gh) which is a multiplication of the first digital signature U and a value gh where the g is raised to a power h; and
verifying the validity of the ring signature ti according to a result of comparing the first output value with the second output value, and outputting an accept signal when the first output value equals second output value and outputting a reject signal otherwise,
wherein each of
the
the U·gh is a multiplication operation over the G2.

8. A recording medium where a computer system for performing an identity-based ring signature authentication method of claim 1 is recorded.

9. An identity-based ring signature authentication system comprising:

a terminal of a tth user;
a private key generator for generating a secret key St by using public parameters (q, G1, G2, e, P, Ppub, g, H1, H2) and identity IDt received from the terminal; and
an authentication server,
wherein the terminal sets (n−1) values (V1, V2,..., Vt−1, Vt+1,..., Vn) by choosing an arbitrary random value, generates a first digital signature U on a message m by using the public parameters, the secret key St, a set (L={ID1,... IDn}) of identities of ring members including the identity IDt of the user and the (n−1) values, generates a digital signature Vt of the user by using the first digital signature U, the message m, the set L and the secret key St, generates a plurality of second digital signature including the (n−1) values used to generate the first digital signature U and the digital signature value Vt of the user, generates a ring signature τ including the first digital signature U and the plurality of second digital signature,
wherein the authentication server receives the set L, the message m and the ring signature τ on the message from the terminal and verifies validity of the ring signature τ by using the public parameters,
wherein the public parameters include an elliptic curve group G1 and a multiplicative subgroup G2 of finite field, each of the G1 and G2 denotes a group of prime order q, a bilinear pairing e, a generator P of the G1, a public key (Ppub=s·P) which is a scalar multiplication of the generator P and a master secret key s of the private key generator, a result (g=e(P, P)) of the bilinear pairing e taking as an input the generator P, a first hash function H1 and a second hash function H2.

10. The system of claim 9, wherein the private key generator generates the secret key St according to S t = 1 s + q t  P, wherein the qt is an output (qt=H1(IDt)) of the first hash function H1 taking as an input the identity IDt of the user, who requests the private key generator to generate a secret key, as an input.

11. The system of claim 9, wherein the terminal of the user chooses (n−1) random points Vi (1≦i≦n, i≠t) from the G1, computes a first hash value (qi=H1 (IDi)) of the first hash function H1 on each identity IDi, wherein the identity IDi is an element of the set L, chooses a random number r, computes a value gr where the g is raised to a power r, a first bilinear pairing result e ( ∑ i = 1, i ≠ t n  V i, P Pub ) with inputs an addition ∑ i = 1, i ≠ t n  V i of the (n−1) random points Vi and the public key Ppub, and a second bilinear pairing result e ( ∑ i = 1, i ≠ t n  q i  V i, P ) with inputs an addition ∑ i = 1, i ≠ t n  q i  V i of a scalar multiplication of the Vi by the qi and the generator P, and generates the first digital signature U satisfying an equation of U = g r · e ( ∑ i = 1, i ≠ t n  V i, P Pub ) · e ( ∑ i = 1, i ≠ t n  q i  V i, P ) by using the value gr, the first bilinear pairing result and the second bilinear pairing result.

12. The system of claim 11, wherein the terminal of the user generates the digital signature Vt of the user according to an equation of Vt=[r+H2(m, U, L)]St which is a scalar multiplication of (r+H2(m, U, L) by the secret key St,

wherein the (r+H2(m, U, L)) is an addition of the random number r and a second hash value (h=H2(m, U, L)) over an integer set Zq, wherein the second hash value (h=H2(m, U, L)) is an output of the second hash function H2 which takes as inputs the message m, the first digital signature U and the set L.

13. The system of claim 12, wherein the authentication server, e ( ∑ i = 1 n  V i, P Pub ) with inputs a value ∑ i = 1 n  V i and the public key Ppub, wherein the value ∑ i = 1 n  V i is an addition of the plurality of second digital signature, computes a second bilinear pairing value e ( ∑ i = 1 n  q i  V i, P ) with inputs an value ∑ i = 1 n  q i  V i and the generator P, wherein the value ∑ i = 1 n  q i  V i is an addition of a scalar multiplication of the Vi by the qi, computes a first output value e ( ∑ i = 1 n  V i, P Pub ) · e ( ∑ i = 1 n  q i  V i, P ) which is a multiplication of the first bilinear pairing value and the second bilinear pairing value, compute a second output value U·gh which is a multiplication of the first digital signature U and a value gh, where the g is raised to a power h, and verifies the validity of the ring signature τ according to a result of comparing the first output value with the second output value, and outputs an accept signal when the first output value equals second output value and outputs a reject signal otherwise, ∑ i = 1 n  V i   and   ∑ i = 1 n  q i  V i is an addition operation in the G1, the e ( ∑ i = 1 n  V i, P Pub ) · e ( ∑ i = 1 n  q i  V i, P ) is a multiplication operation in the G2, and the U·gh is a multiplication operation over the G2.

receives the public parameters, the set L, the message m and the ring signature r on the message m,
computes the first hash value (qi=Hl(IDi)) with input identity IDt included in the set L,
computes the second hash value (h=H2(m, U, L)) with inputs the message m, the first digital signature U and the set L,
computes a first bilinear pairing value
wherein each of
Patent History
Publication number: 20120159153
Type: Application
Filed: Dec 8, 2011
Publication Date: Jun 21, 2012
Patent Grant number: 8543811
Applicant: KOREA BASIC SCIENCE INSTITUTE (Daejeon)
Inventors: Kyung Ah Shim (Gyeonggi-do), Young Ran Lee (Daejeon)
Application Number: 13/314,665
Classifications
Current U.S. Class: Central Trusted Authority Provides Computer Authentication (713/155)
International Classification: H04L 9/32 (20060101);